Correction, Optimisation and Secure and Efficient Application of PBD Shuffling

Shuffling is a useful cryptographic tool to build e-voting schemes. Two shuffling protocols called basic PBD shuffling and double PBD shuffling in this paper are proposed by Peng, Boyd and Dawson at Crypto 2005. Although PBD shuffling and its application to e-voting is one of the most efficient shuffling-based solutions to e-voting, it has three drawbacks: redundant proof mechanism, incorrect implementation and double shuffling, which compromise its correctness and deteriorate its efficiency. Especially, like most other shuffling schemes, it is not efficient enough for large-scale elections. Moreover, like many other shuffling based e-voting schemes, e-voting directly based on (either basic or double) PBD shuffling is vulnerable to some attacks against vote privacy. The existing countermeasures to these attacks are inefficient. In this paper a novel shuffling-based e-voting scheme is proposed to achieve strong security and high efficiency when the majority of the talliers are honest. Firstly, PBD shuffling is corrected and optimised to overcome the first two drawbacks such that the proof mechanism is simpler, more efficient and is correctly implemented. The method to build the e-voting application on shuffling is novel as well and overcomes the third drawback. It only needs the newly proposed simplified PBD shuffling in this paper and does not need double shuffling. However, it still maintains security and prevents those attacks against privacy in large-scale elections. As various attacks are taken into account and prevented, the new e-voting scheme achieves high level of security. As in the new scheme the shuffling proof mechanism is simplified, double shuffling is not employed and the countermeasure to the attacks is much more efficient than the existing countermeasures, it is very efficient.

[1]  Tor Helleseth,et al.  Advances in Cryptology — EUROCRYPT ’93 , 2001, Lecture Notes in Computer Science.

[2]  Sergio Rajsbaum,et al.  LATIN 2002: Theoretical Informatics , 2002, Lecture Notes in Computer Science.

[3]  Jonathan Katz,et al.  Cryptographic Counters and Applications to Electronic Voting , 2001, EUROCRYPT.

[4]  Alfredo De Santis,et al.  Advances in Cryptology — EUROCRYPT'94 , 1994, Lecture Notes in Computer Science.

[5]  Victor Shoup Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings , 2005, CRYPTO.

[6]  Kwangjo Kim,et al.  Advances in Cryptology — ASIACRYPT '96 , 1996, Lecture Notes in Computer Science.

[7]  Douglas Wikström,et al.  Five Practical Attacks for "Optimistic Mixing for Exit-Polls" , 2003, Selected Areas in Cryptography.

[8]  Jens Groth,et al.  A Verifiable Secret Shuffle of Homomorphic Encryptions , 2003, Journal of Cryptology.

[9]  Aggelos Kiayias,et al.  Polynomial Reconstruction Based Cryptography , 2001, Selected Areas in Cryptography.

[10]  Markus Jakobsson,et al.  Flash mixing , 1999, PODC '99.

[11]  John B. Neff A Conversation with Legendary Value Investor John B. Neff, CFA , 2004 .

[12]  Ed Dawson,et al.  Efficient Bid Validity Check in ElGamal-Based Sealed-Bid E-Auction , 2007, ISPEC.

[13]  Hideki Imai,et al.  Flaws in Robust Optimistic Mix-Nets and Stronger Security Notions , 2006, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[14]  Aggelos Kiayias,et al.  Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.

[15]  Yuliang Zheng,et al.  Advances in Cryptology — ASIACRYPT 2002 , 2002, Lecture Notes in Computer Science.

[16]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[17]  Byoungcheon Lee,et al.  Receipt-Free Electronic Voting Scheme with a Tamper-Resistant Randomizer , 2002, ICISC.

[18]  Markus Jakobsson,et al.  A Practical Mix , 1998, EUROCRYPT.

[19]  Robert H. Deng,et al.  Public Key Cryptography – PKC 2004 , 2004, Lecture Notes in Computer Science.

[20]  Bart Preneel,et al.  Advances in cryptology - EUROCRYPT 2000 : International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 : proceedings , 2000 .

[21]  Yvo Desmedt Public Key Cryptography — PKC 2003 , 2002, Lecture Notes in Computer Science.

[22]  Hideki Imai,et al.  Flaws in Some Robust Optimistic Mix-Nets , 2003, ACISP.

[23]  Kaoru Kurosawa,et al.  Efficient Anonymous Channel and All/Nothing Election Scheme , 1994, EUROCRYPT.

[24]  Patrick Horster,et al.  Some Remarks on a Receipt-Free and Universally Verifiable Mix-Type Voting Scheme , 1996, ASIACRYPT.

[25]  Ed Dawson,et al.  Simple and Efficient Shuffling with Provable Correctness and ZK Privacy , 2005, CRYPTO.

[26]  Yvo Desmedt,et al.  How to Break a Practical MIX and Design a New One , 2000, EUROCRYPT.

[27]  C. A. Neff Verifiable Mixing (Shuffling) of ElGamal Pairs , 2004 .

[28]  Yuval Ishai,et al.  Sub-linear Zero-Knowledge Argument for Correctness of a Shuffle , 2008, EUROCRYPT.

[29]  Byoungcheon Lee,et al.  Multiplicative Homomorphic E-Voting , 2004, INDOCRYPT.

[30]  Birgit Pfitzmann,et al.  Breaking Efficient Anonymous Channel , 1994, EUROCRYPT.

[31]  Kaisa Nyberg,et al.  Advances in Cryptology — EUROCRYPT'98 , 1998 .

[32]  Lam Berry Schoenmakers,et al.  Fully auditable electronic secret-ballot elections , 2000 .

[33]  I. Damgård,et al.  The protocols. , 1989, The New Zealand nursing journal. Kai tiaki.

[34]  Donald W. Davies,et al.  Advances in Cryptology — EUROCRYPT ’91 , 2001, Lecture Notes in Computer Science.

[35]  Chae Hoon Lim,et al.  Information Security and Cryptology — ICISC 2002 , 2003, Lecture Notes in Computer Science.

[36]  Ari Juels,et al.  Parallel mixing , 2004, CCS '04.

[37]  Ed Dawson,et al.  A Correct, Private, and Efficient Mix Network , 2004, Public Key Cryptography.

[38]  Byoungcheon Lee,et al.  Receipt-free Electronic Voting through Collaboration of Voter and Honest Verifier , 2000 .

[39]  Rafail Ostrovsky,et al.  Deniable Encryption , 1997, IACR Cryptol. ePrint Arch..

[40]  Jan Camenisch,et al.  Practical Verifiable Encryption and Decryption of Discrete Logarithms , 2003, CRYPTO.

[41]  Burton S. Kaliski Advances in Cryptology - CRYPTO '97 , 1997 .

[42]  W. Nichols RESEARCH AND APPLICATION. , 1919, Science.

[43]  Marcos A. Kiwi,et al.  Electronic Jury Voting Protocols , 2002, LATIN.

[44]  Reihaneh Safavi-Naini,et al.  Verifiable shuffles: a formal model and a Paillier-based three-round construction with provable security , 2006, International Journal of Information Security.

[45]  Jens Groth,et al.  Non-interactive Zero-Knowledge Arguments for Voting , 2005, ACNS.

[46]  Markus Jakobsson,et al.  Making Mix Nets Robust for Electronic Voting by Randomized Partial Checking , 2002, USENIX Security Symposium.

[47]  C. Andrew Neff,et al.  A verifiable secret shuffle and its application to e-voting , 2001, CCS '01.

[48]  Anne Canteaut,et al.  Progress in Cryptology - INDOCRYPT 2004, 5th International Conference on Cryptology in India, Chennai, India, December 20-22, 2004, Proceedings , 2004, INDOCRYPT.

[49]  Feng Bao An Efficient Verifiable Encryption Scheme for Encryption of Discrete Logarithms , 1998, CARDIS.

[50]  Arto Salomaa,et al.  Public-Key Cryptography , 1991, EATCS Monographs on Theoretical Computer Science.

[51]  Jacques Stern,et al.  Sharing Decryption in the Context of Voting or Lotteries , 2000, Financial Cryptography.

[52]  Jacques Stern,et al.  Practical multi-candidate election system , 2001, PODC '01.

[53]  Douglas Wikström,et al.  A Sender Verifiable Mix-Net and a New Proof of a Shuffle , 2005, ASIACRYPT.

[54]  Tatsuaki Okamoto,et al.  Public Key Cryptography - PKC 2007, 10th International Conference on Practice and Theory in Public-Key Cryptography, Beijing, China, April 16-20, 2007, Proceedings , 2007, Public Key Cryptography.

[55]  Markus Jakobsson,et al.  Optimistic Mixing for Exit-Polls , 2002, ASIACRYPT.

[56]  Jacques Stern,et al.  Advances in Cryptology — EUROCRYPT ’99 , 1999, Lecture Notes in Computer Science.

[57]  A. Maximov,et al.  Fast computation of large distributions and its cryptographic applications , 2005 .

[58]  Torben P. Pedersen A Threshold Cryptosystem without a Trusted Party (Extended Abstract) , 1991, EUROCRYPT.

[59]  Jun Furukawa Efficient and Verifiable Shuffling and Shuffle-Decryption , 2005, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[60]  Jens Groth,et al.  Verifiable Shuffle of Large Size Ciphertexts , 2007, Public Key Cryptography.

[61]  Kazue Sako,et al.  Efficient Receipt-Free Voting Based on Homomorphic Encryption , 2000, EUROCRYPT.

[62]  Jun Furukawa,et al.  Efficient, Verifiable Shuffle Decryption and Its Requirement of Unlinkability , 2004, Public Key Cryptography.

[63]  Ivan Damgård,et al.  A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System , 2001, Public Key Cryptography.

[64]  Information Security and Privacy , 1996, Lecture Notes in Computer Science.

[65]  Dan Boneh,et al.  Advances in Cryptology - CRYPTO 2003 , 2003, Lecture Notes in Computer Science.

[66]  Nigel P. Smart,et al.  Advances in Cryptology - EUROCRYPT 2008, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008. Proceedings , 2008, EUROCRYPT.

[67]  Jan Camenisch,et al.  Mix-Network with Stronger Security , 2005, Privacy Enhancing Technologies.

[68]  Aggelos Kiayias,et al.  Self-tallying Elections and Perfect Ballot Secrecy , 2002, Public Key Cryptography.

[69]  Kazue Sako,et al.  An Efficient Scheme for Proving a Shuffle , 2001, CRYPTO.